top title background image
flash

gunzipped.exe

Status: finished
Submission Time: 2022-01-14 14:24:15 +01:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • exe
  • Loki

Details

  • Analysis ID:
    553234
  • API (Web) ID:
    920756
  • Analysis Started:
    2022-01-14 14:24:17 +01:00
  • Analysis Finished:
    2022-01-14 14:31:38 +01:00
  • MD5:
    a76b143e354a2ac9f363616ff4f8b239
  • SHA1:
    51bb9b6f0c004d4532ae7f83b58554c924f4d3cc
  • SHA256:
    d9bad692a869fdb2d3e9ec678e50f27e2dbe2f1fef185a8480df7eb5562d88f0
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious

IPs

IP Country Detection
104.21.60.171
United States
172.67.198.111
United States

Domains

Name IP Detection
jnxxx1.xyz
104.21.60.171

URLs

Name Detection
http://jnxxx1.xyz/JRM/w2/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
Click to see the 4 hidden entries
http://alphastand.trade/alien/fre.php
http://alphastand.top/alien/fre.php
https://jnxxx1.xyz/JRM/w2/fre.php
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\gunzipped.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#